Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 08:26
Static task
static1
Behavioral task
behavioral1
Sample
Quote List.exe
Resource
win7-20240221-en
General
-
Target
Quote List.exe
-
Size
958KB
-
MD5
e2c7999f00c70d031a43c537714f7b52
-
SHA1
66306e6916c8760cbf99fa57431f56d2faf41acf
-
SHA256
70029840a2c10f707e5b6bee6a48c4c7fb1fc3efe79215d7bb01c5e2967848cb
-
SHA512
8820e701b0cdd135e295059e3971404513f9895567e91f4988ed8e168feebf6c6e1b781bbe6684496db70272b2e86d18bd69c369ee93c4614bd5a00b8db9b116
-
SSDEEP
12288:QWET/mr9KL0dPVbYuEfa3cFuX59v1vWePcN9fS0TUo12M+trJHgEyjd2u5Bh:QWtO0J/mgco9Rq9q0QUOHGjs
Malware Config
Extracted
remcos
76364
103.150.8.12:5689
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-FF0K7G
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Quote List.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Quote List.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quote List.exedescription pid process target process PID 1072 set thread context of 1756 1072 Quote List.exe Quote List.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4480 powershell.exe 4480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4480 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Quote List.exedescription pid process target process PID 1072 wrote to memory of 4480 1072 Quote List.exe powershell.exe PID 1072 wrote to memory of 4480 1072 Quote List.exe powershell.exe PID 1072 wrote to memory of 4480 1072 Quote List.exe powershell.exe PID 1072 wrote to memory of 3712 1072 Quote List.exe schtasks.exe PID 1072 wrote to memory of 3712 1072 Quote List.exe schtasks.exe PID 1072 wrote to memory of 3712 1072 Quote List.exe schtasks.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe PID 1072 wrote to memory of 1756 1072 Quote List.exe Quote List.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote List.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mINGIl.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mINGIl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CCF.tmp"2⤵
- Creates scheduled task(s)
PID:3712
-
-
C:\Users\Admin\AppData\Local\Temp\Quote List.exe"C:\Users\Admin\AppData\Local\Temp\Quote List.exe"2⤵PID:1756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f21f34089bd1c47469533a60ba1002c6
SHA1fac9eebdd0d6e4232024e1c8a7c4719da8aff03c
SHA2562eddfc4a775254197d6347fc746569c6a9f9b4de486258b40aef385acde52514
SHA512cf723015d2ed28a0e5cd02bfc9ddd6640e8f2f64dba8a3f1de9fc0bfb395cc1296b82ce338921bd73fef5b650cdf334443e3220c9518823223ed17fb3e8c456f